DDoS and brute force evaluation using Kali Linux virtual environment as an experimental platform.

  • Edgar Fabricio Rivera Osorio
  • Miriam Patricia Cárdenas Zea
  • Washington Alberto Chiriboga Casanova
Keywords: Security Attack, Virtualization, Kali Linux, Brute Force, DDoS

Abstract

The research focuses on the evaluation of denial of service attacks like SYN Flood and brute force attacks, using a virtual network environment as an experimentation platform to identify how these attacks act in bandwidth saturation and discover the password. of the administrator user to be able to enter a website for malicious purposes. To validate this research, a mechanism for detecting and mitigating attacks on victim hosts was developed, at the Internet layer level of the TCP / IP model with the formulation of rules at the level of the Iptables firewall in Linux Centos 6.7.

Published
2020-04-01